WO2017071486A1 - 一种应用安装方法及装置 - Google Patents

一种应用安装方法及装置 Download PDF

Info

Publication number
WO2017071486A1
WO2017071486A1 PCT/CN2016/102216 CN2016102216W WO2017071486A1 WO 2017071486 A1 WO2017071486 A1 WO 2017071486A1 CN 2016102216 W CN2016102216 W CN 2016102216W WO 2017071486 A1 WO2017071486 A1 WO 2017071486A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
terminal
allocated
information
assigned
Prior art date
Application number
PCT/CN2016/102216
Other languages
English (en)
French (fr)
Inventor
王琪
张少飞
才华
刘国宝
Original Assignee
中国银联股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国银联股份有限公司 filed Critical 中国银联股份有限公司
Publication of WO2017071486A1 publication Critical patent/WO2017071486A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation

Definitions

  • the present application relates to the field of communications technologies, and in particular, to an application installation method and apparatus.
  • POS terminals have strong service carrying capacity and scalability, and there are also security issues for POS terminal applications, especially applications that require network access.
  • Application maintenance for a large number of POS terminals has become an important task, especially the installation and update of applications.
  • the existing method for installing an application on a POS terminal is: sending a download request to the application management system through the POS terminal, and the application management system sends the application package to the POS terminal after responding to the download request, thereby causing the POS terminal to complete the application. installation.
  • the download can be performed, and since the download request needs to be verified, not only takes time but also consumes processing resources, which reduces the efficiency of application installation; and, because the terminal needs to be The download request is verified, and if there is a problem during the verification process, it will cause some security problems. Therefore, the above download method not only has low installation efficiency, but also has security risks.
  • the embodiment of the invention provides an application installation method and device for ensuring the timeliness and security of the application installed in the POS terminal.
  • the method further includes:
  • the registration request includes identity authentication information of the application development server
  • the application to be audited is reviewed, and the approved application is determined as the application to be distributed.
  • the determining, according to the attribute information of the terminal, the target terminal for the to-be-assigned application according to the corresponding relationship between the terminal and the application includes:
  • the application installation message includes identifier information of the installed application of the terminal, and identifier information of the terminal;
  • the terminal of the application to be allocated is determined as the target terminal of the application to be allocated.
  • the method further includes:
  • the application version message includes the terminal Version information of the installed application and identification information of the terminal;
  • the method further includes:
  • the application installation message includes identifier information of the installed application of the terminal, and identifier information of the terminal;
  • An obtaining module configured to obtain identifier information of an application to be allocated and attribute information of the terminal
  • a determining module configured to determine, according to the attribute information of the terminal, a target terminal for the to-be-assigned application according to the corresponding relationship between the terminal and the application;
  • a processing module configured to acquire an application package of the to-be-assigned application according to the identifier information of the to-be-assigned application, and send the application package of the to-be-assigned application to the target terminal, so that the target terminal is configured according to the
  • the application package that describes the application to be distributed completes the installation of the application to be distributed.
  • an audit module is further included; the audit module is configured to:
  • the registration request includes identity authentication information of the application development server
  • the application to be audited is reviewed, and the approved application is determined as the application to be distributed.
  • the determining module is further configured to:
  • the application installation message includes identifier information of the installed application of the terminal, and identifier information of the terminal;
  • the terminal of the application to be allocated is determined as the target terminal of the application to be allocated.
  • the processing module is further configured to:
  • the application version message includes version information of an application that is installed by the terminal, and identifier information of the terminal;
  • the processing module is further configured to:
  • the application installation message includes identifier information of the installed application of the terminal, and identifier information of the terminal;
  • Another embodiment of the present invention provides an application installation apparatus, the apparatus comprising:
  • a processor configured to obtain the identification information of the application to be allocated and the attribute information of the terminal; and, according to the attribute information of the terminal, determine the target terminal for the application to be allocated according to the corresponding relationship between the terminal and the application, and according to the And obtaining, by the identifier information of the application to be allocated, an application package of the application to be allocated;
  • a transceiver configured to send the application package of the to-be-assigned application to the target terminal, so that the target terminal completes installation of the to-be-assigned application according to the application package of the to-be-assigned application.
  • the transceiver is further configured to:
  • the registration request includes identity authentication information of the application development server; and if the identity authentication information is successfully authenticated, receiving an application to be audited sent by the application development server;
  • the processor is further configured to:
  • the application to be audited is reviewed, and the approved application is determined as the application to be distributed.
  • the transceiver is further configured to:
  • the application installation message includes identifier information of the installed application of the terminal, and identifier information of the terminal;
  • the terminal of the application to be allocated is determined as the target terminal of the application to be allocated.
  • the transceiver is further configured to:
  • the application version message includes version information of an application that is installed by the terminal, and identifier information of the terminal;
  • the transceiver is further configured to:
  • the application installation message includes identifier information of the installed application of the terminal, and identifier information of the terminal;
  • the identifier information of the application to be allocated and the attribute information of the terminal are obtained, and the target terminal is determined for the application to be allocated according to the attribute information of the terminal, and further, according to the identifier of the application to be allocated. And acquiring the application package of the application to be distributed, and sending the application package of the application to be distributed to the target terminal, so that the target terminal completes the application to be allocated according to the application package of the application to be allocated installation.
  • the target terminal for the application to be allocated by determining the target terminal for the application to be allocated, the correspondence between the application to be allocated and the target terminal is implemented, and the installation object of the application to be allocated is defined, so as to prevent the terminal that is not the target terminal from illegally installing the application to be allocated.
  • the application package of the application to be allocated is directly sent to the target terminal, and the application package is not sent when the installation request of the target terminal is received, thereby saving processing time and processing.
  • the resource is used to improve the timeliness of the application installation.
  • the application to be allocated is directly sent to the target terminal, and the download request of the terminal is not required to be verified, thereby avoiding problems in the verification process. The resulting security issue.
  • FIG. 1 is a schematic flowchart of an application installation method according to an embodiment of the present disclosure
  • FIG. 2 is a schematic diagram of a process of acquiring an application according to an embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of an application installation device according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of another application installation apparatus according to an embodiment of the present invention.
  • FIG. 1 is a schematic flowchart of an application installation method according to an embodiment of the present disclosure, where the method includes:
  • Step 101 Obtain identification information of an application to be allocated and attribute information of the terminal.
  • Step 102 Determine, according to the attribute information of the terminal, a target terminal for the to-be-assigned application;
  • Step 103 Obtain an application package of the application to be allocated according to the identifier information of the to-be-assigned application, and send the application package of the application to be allocated to the target terminal, so that the target terminal is configured according to the The application package of the assigned application completes the installation of the application to be distributed.
  • the target terminal for the application to be allocated by determining the target terminal for the application to be allocated, the correspondence between the application to be allocated and the target terminal is implemented, and the installation object of the application to be allocated is defined, so as to prevent the terminal that is not the target terminal from illegally installing the application to be allocated.
  • the application package of the application to be allocated is directly sent to the target terminal, and the application package is not sent when the installation request of the target terminal is received, thereby saving processing time and processing.
  • the resource is used to improve the timeliness of the application installation.
  • the application to be allocated is directly sent to the target terminal, and the download request of the terminal is not required to be verified, thereby avoiding problems in the verification process. resulting in Security issue. .
  • the terminal may be a smart POS terminal
  • the application refers to an executable program running on the smart POS terminal
  • each application running on the smart POS terminal has unique identification information.
  • the application in the embodiment of the present invention is provided by an application development server. Before step 101, an application needs to be acquired from an application development server.
  • FIG. 2 is a schematic diagram of a process for acquiring an application according to an embodiment of the present invention, including:
  • Step 201 Receive a registration request sent by an application development server, where the registration request includes the identity authentication information.
  • Step 202 Receive, in the case that the identity authentication information is successfully authenticated, an application to be audited sent by the application development server.
  • Step 203 The application to be audited is reviewed, and the approved application is determined as an application to be allocated.
  • the source of the application ie, the application development server
  • the identity authentication can adopt the real-name authentication mechanism. That is, in step 201, the application development server sends a registration request, and the registration request includes personal/company real-name authentication information.
  • step 202 if the authentication information of the application development server is successfully authenticated, the application package of the application to be audited uploaded by the application development server is received.
  • the application to be audited may be audited in the following three aspects: (1) by automatically parsing the permissions used in the application package and matching them with the pre-maintained permissions, displaying Whether the application package uses the permission and policy to restrict access, and then judges whether it passes the audit; (2) uses the third-party detection tool to check and test the security of the application, and then judges whether the audit is passed; (3) the application to the application The function is verified to determine whether it has passed the review.
  • the application to be reviewed is the application to be distributed.
  • the application to be distributed is fully ensured by the verification of the above three aspects. Security and availability.
  • step 101 the identifier information of the application to be assigned and the attribute information of each smart POS terminal are obtained.
  • the attribute information of the smart POS terminal includes the merchant information to which the smart POS terminal belongs, the area information to which the smart POS terminal belongs, and the like.
  • the information of the application that affects the application of the smart POS terminal may be included in the embodiment of the present invention.
  • step 102 according to the information of the merchant to which the smart POS terminal belongs and the area information to which the smart POS terminal belongs, the target smart POS terminal is determined for the application to be allocated according to the set allocation principle.
  • the set allocation principle may be a pre-stored correspondence between the respective applications to be allocated and the smart POS terminals belonging to different merchants and different areas.
  • the smart POS terminal corresponding to the application A to be assigned belongs to the corresponding merchant information.
  • the regional information belongs to the intelligent POS terminal of Shanghai Pudong New Area.
  • the foregoing correspondence may be stored in a plurality of storage formats, such as a database format, which is not limited by the embodiment of the present application.
  • the foregoing information is stored in the database, and the specific content in the database may include: identifier information of the application to be allocated, identifier information of the smart POS terminal corresponding to the to-be-assigned application, owner information, and area information to which the attribute belongs. As shown in Table 1:
  • Table 1 Correspondence table between the application to be assigned and the smart POS terminal
  • Table 1 is only an example of the correspondence between the application to be assigned and the smart POS terminal. In actual applications, additions and deletions may be performed on the basis of Table 1 as needed.
  • the corresponding relationship between the application to be allocated and the smart POS terminal may be updated according to a set period, which may be maintained by the server that executes the application installation according to the embodiment of the present invention, and specifically, may be installed in the execution application of the embodiment of the present invention.
  • the organization management party is added to the server, maintained by the organization management party, or it can be maintained by other devices or application systems.
  • the terminal of the newly-applied application (the terminal corresponding to the application to be allocated) may be determined according to the preset relationship between the terminal and the application, that is, As the target terminal, in step 103, the application package of the application to be distributed is sent to each target terminal, so that each target terminal completes the installation of the application to be allocated according to the application package of the application to be allocated.
  • the terminal may report its application installation message according to the set period, so that the application installation device monitors the application installation status of the terminal.
  • the application installation message reported by the terminal is received, and the application to be allocated is determined according to the application installation message to determine whether the application to be allocated is successfully installed on the terminal.
  • the application installation message sent by the terminal is received in a set period, and the identifier is filtered according to the identifier information of the to-be-assigned application, the identifier information of the terminal, and the corresponding relationship between the terminal and the application.
  • the terminal to which the application to be allocated is located; at this time, since the application to be allocated has been installed on the terminal of the application to be allocated, the identification information of the installed application of the terminal to be allocated the application is not included in the identification information of the installed application.
  • the terminal of the application to be allocated is determined as the target terminal of the application to be allocated. Therefore, in step 103, the application package of the application to be distributed is sent to each target terminal, so that each target terminal completes the installation of the application to be allocated according to the application package of the application to be allocated.
  • step 103 an application package of the application to be allocated corresponding to the identification information is obtained according to the identification information of the application to be allocated, and the application package is sent to the target terminal. After the target terminal receives the application package of the application to be distributed, the target application can be installed.
  • the application installation message of the terminal is tracked to monitor the situation of the terminal installation application, so as to further improve the timeliness and security of the terminal installation and update application.
  • the monitoring may mainly include several aspects:
  • the monitoring of the above three aspects can be performed by receiving the application installation message and the application version message of each terminal.
  • the application installation message of the terminal includes the identification information of the installed application of the terminal and the identification information of the terminal, and the application version message of the terminal is used. It includes version information of the installed application of the terminal and identification information of the terminal.
  • the application installation message and the application version message of each terminal may be received according to a set period, or the network congestion is caused by the application terminal to report the application installation message and the application version message at the same time.
  • the terminal may be divided into several groups, and different groups report application installation messages at different times, thereby avoiding the problem of network congestion on the basis of fully utilizing network resources.
  • the terminal may also include the identifier information of the application that the terminal has installed, the version information of the application that the terminal has installed, and the identifier information of the terminal.
  • the above application installation message and the application version message are only schematic descriptions, and the embodiment of the present invention does not limit this.
  • the monitoring content in the above (1) can be completed by monitoring the identification information of the installed application of the terminal; the monitoring content in the above (2) can be completed through the version information of the installed application of the terminal; The identification information of the application, the identification information of the terminal, and the content in Table 1 can complete the monitoring content in (3) above.
  • the monitoring of the foregoing three aspects may be performed simultaneously after receiving the application installation message of the terminal, or may be performed in sequence, or only some of the items may be monitored, and the embodiment of the present invention does not limit this. .
  • the application A to be assigned is taken as an example to specifically describe the monitoring of the above three aspects.
  • the specific process for the monitoring in the foregoing (1) is: after receiving the application installation message of the terminal (the application installation message includes the identification information of the installed application of the terminal), the identifier information of the application A to be allocated may be The identification information of the terminal is used to filter out the terminal to be assigned the application A (that is, the terminal that has a corresponding relationship with the A to be assigned), and determine whether the identification information of the application to be assigned includes the identifier of the application A to be allocated.
  • the terminal to which application A is to be allocated is installed If the identification information of the application A does not include the identification information of the application A to be allocated, the application package of the application A to be allocated is obtained according to the identification information of the application A to be allocated, and the application package of the application A to be distributed is sent to the terminal. In order to enable the terminal to install the application A to be re-installed; further, if it is determined that the identification information of the application to which the terminal of the application A to be installed includes the identification information of the application A to be allocated, it is determined that the monitoring meets the requirement.
  • the application package of the application to be distributed is sent to the terminal in time for re-installation, thereby effectively ensuring each The installation and use of the application to be distributed on the terminal to which the application A is to be distributed.
  • the specific process for the monitoring in the above (2) is: after receiving the application installation message of the terminal (the application installation message includes the version information of the application that the terminal has installed), the identifier information of the application A to be allocated and the terminal may be Identifying the information, filtering out the terminal to be assigned the application A, comparing the version information of the application A to be assigned to the current version information of the application A to be assigned, and the application A to be allocated installed in the terminal to which the application A is to be allocated. If the version information is inconsistent with the current version information of the application A to be allocated, an update instruction is sent to the terminal, so that the terminal updates the application A according to the update instruction; the update instruction includes the application to which the current version of the application A is to be allocated. Further, if the version information of the application A to be allocated installed by the terminal to which the application A is to be allocated is consistent with the current version information of the application to be allocated, it is determined that the monitoring meets the requirements.
  • the current latest version is sent to the target terminal in time, thereby ensuring that the terminal to be assigned the application A is to be allocated.
  • the app is the latest version.
  • the specific process for the monitoring in the above (3) is: after receiving the application installation message of the terminal (the application installation message includes the identification information of the application installed by the terminal), the identifier information of the application A to be allocated and the terminal may be The identification information of the installed application is filtered out, and the terminal to which the application A to be assigned is installed is selected, and the identification information of the terminal to which the application A is to be allocated is compared with the identification information of the target terminal to be assigned A, and the application to be allocated is determined to be installed. If the identification information of the terminal of A is not the identification information of the target terminal to which the application A is to be allocated, the terminal that has installed the application A to be allocated is determined.
  • An illegal terminal and sending an uninstallation instruction to the illegal terminal, so that the illegal terminal uninstalls the to-be-assigned application; further, the identification information of the terminal to which the application A to be allocated is installed is the target terminal to which the application A is to be allocated. In the case of identification information, it is determined that the monitoring meets the requirements.
  • the illegal terminal is controlled in time, thereby effectively avoiding the phenomenon that the application to be distributed is illegally used.
  • the foregoing monitoring process is only an exemplary process, which is not specifically limited in the embodiment of the present invention.
  • the identifier information of the application to be allocated and the attribute information of the terminal are obtained, and the target terminal is determined for the application to be allocated according to the attribute information of the terminal, and further, according to the identifier of the application to be allocated. And acquiring the application package of the application to be distributed, and sending the application package of the application to be distributed to the target terminal, so that the target terminal completes the application to be allocated according to the application package of the application to be allocated installation.
  • the target terminal for the application to be allocated by determining the target terminal for the application to be allocated, the correspondence between the application to be allocated and the target terminal is implemented, and the installation object of the application to be allocated is defined, so as to prevent the terminal that is not the target terminal from illegally installing the application to be allocated.
  • the application package of the application to be allocated is directly sent to the target terminal, and the application package is not sent when the installation request of the target terminal is received, thereby saving processing time and processing.
  • the resource is used to improve the timeliness of the application installation.
  • the application to be allocated is directly sent to the target terminal, and the download request of the terminal is not required to be verified, thereby avoiding problems in the verification process. The resulting security issue.
  • the embodiment of the present invention further provides an application installation device, and the specific content of the device can be implemented by referring to the foregoing method.
  • FIG. 3 is a schematic structural diagram of an application installation apparatus according to an embodiment of the present invention, where the apparatus includes:
  • the obtaining module 302 is configured to obtain identifier information of the application to be allocated and attribute information of the terminal;
  • a determining module 303 configured to determine, according to the attribute information of the terminal, a target terminal for the to-be-assigned application according to the corresponding relationship between the terminal and the application;
  • the processing module 304 is configured to acquire, according to the identifier information of the to-be-assigned application, the to-be-allocated The application package is used, and the application package of the application to be distributed is sent to the target terminal, so that the target terminal completes the installation of the application to be allocated according to the application package of the application to be allocated.
  • the audit module 301 is further included: the audit module 301 is further configured to:
  • the registration request includes identity authentication information of the application development server
  • the application to be audited is reviewed, and the approved application is determined as the application to be distributed.
  • the determining module 303 is further configured to:
  • the application installation message includes identifier information of the installed application of the terminal, and identifier information of the terminal;
  • the terminal of the application to be allocated is determined as the target terminal of the application to be allocated.
  • processing module 304 is further configured to:
  • the application version message includes version information of an application that is installed by the terminal, and identifier information of the terminal;
  • processing module 304 is further configured to:
  • the application installation message includes identifier information of the installed application of the terminal, and identifier information of the terminal;
  • the application installation apparatus 400 includes a transceiver 401, a processor 402, a memory 403, and a bus system 404.
  • the memory 403 is used to store a program.
  • the program can include program code, the program code including computer operating instructions.
  • the memory 403 may be a random access memory (RAM) or a non-volatile memory, such as at least one disk storage. Only one memory is shown in the figure, of course, the memory can also be set to a plurality as needed. Memory 403 can also be a memory in processor 402.
  • the memory 403 stores the following elements, executable modules or data structures, or a subset thereof, or an extended set thereof:
  • Operation instructions include various operation instructions for implementing various operations.
  • Operating system Includes a variety of system programs for implementing various basic services and handling hardware-based tasks.
  • the processor 402 controls the operation of the application installation device 400, which may also be referred to as a CPU (Central Processing Unit).
  • the various components of the application mounting device 400 are coupled together by a bus system 404, which may include, in addition to the data bus, a power bus, a control bus, a status signal bus, and the like.
  • bus system 404 may include, in addition to the data bus, a power bus, a control bus, a status signal bus, and the like.
  • bus system 404 may include, in addition to the data bus, a power bus, a control bus, a status signal bus, and the like.
  • bus system 404 may include, in addition to the data bus, a power bus, a control bus, a status signal bus, and the like.
  • bus system 404 for clarity of description, various buses are labeled as bus system 404 in the figure. For ease of representation, only the schematic drawing is shown in FIG.
  • Processor 402 may be an integrated circuit chip with signal processing capabilities. In reality In the present process, each step of the above method may be completed by an integrated logic circuit of hardware in the processor 402 or an instruction in the form of software.
  • the processor 402 described above may be a general purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), a field programmable gate array (FPGA) or other programmable logic device, a discrete gate or transistor logic device, or discrete hardware. Component.
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • FPGA field programmable gate array
  • the methods, steps, and logical block diagrams disclosed in the embodiments of the present application can be implemented or executed.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present application may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in the memory 403, and the processor 402 reads the information in the memory 403 and performs the following steps in conjunction with its hardware:
  • the application package of the application to be distributed is sent to the target terminal by the transceiver 401, so that the target terminal completes the installation of the application to be allocated according to the application package of the application to be allocated.
  • the transceiver 401 is further configured to:
  • the registration request includes identity authentication information of the application development server; and if the identity authentication information is successfully authenticated, receiving an application to be audited sent by the application development server;
  • the processor 402 is further configured to:
  • the application to be audited is reviewed, and the approved application is determined as the application to be distributed.
  • the transceiver 401 is further configured to:
  • the application installation message includes identifier information of the installed application of the terminal, and identifier information of the terminal;
  • the terminal of the application to be allocated is determined as the target terminal of the application to be allocated.
  • the transceiver 401 is further configured to:
  • the application version message includes version information of an application that is installed by the terminal, and identifier information of the terminal;
  • the transceiver 401 is further configured to:
  • the application installation message includes identifier information of the installed application of the terminal, and identifier information of the terminal;
  • the identifier information of the application to be allocated and the attribute information of the terminal are obtained, and the target terminal is determined for the to-be-assigned application according to the attribute information of the terminal, and further, according to the identification information of the application to be allocated, Obtaining an application package of the to-be-assigned application, and sending the application package of the to-be-assigned application to the target terminal, so that the target terminal completes installation of the to-be-assigned application according to the application package of the to-be-assigned application .
  • the correspondence between the application to be allocated and the target terminal is implemented, and the to-be-allocated should be limited.
  • the installation object is used to prevent the terminal that is not the target terminal from illegally installing the application to be allocated; on the other hand, after determining the target terminal, the application package of the application to be allocated is directly sent to the target terminal without receiving the target terminal.
  • the application package is sent, thereby saving processing time and processing resources, and improving the timeliness of the application installation.
  • the application to be allocated the application is directly sent to the target terminal, without The download request of the terminal is verified to avoid the security problem caused by the problem in the verification process.
  • embodiments of the present invention can be provided as a method, or a computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in a block or blocks of a flow or a flow and/or a block diagram of a flowchart Step.

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Stored Programmes (AREA)

Abstract

一种应用安装方法及装置,包括:通过为待分配应用确定目标终端,根据待分配应用的标识信息,将待分配应用的应用包发送给目标终端,以使目标终端根据待分配应用的应用包完成待分配应用的安装。通过为待分配应用确定目标终端,限定了待分配应用的安装对象,以避免不是目标终端的终端非法安装该待分配应用;在确定出目标终端后,直接将待分配应用的应用包发送给目标终端,从而节省了处理时间和处理资源,提高了应用安装的及时性;且直接将待分配应用的应用包发送给目标终端,无需对终端的下载请求进行验证,避免了因验证过程中出现问题,而会导致的安全性问题。

Description

一种应用安装方法及装置
本申请要求在2015年10月30日提交中国专利局、申请号为201510731027.2、发明名称为“一种应用安装方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及通信技术领域,尤其涉及一种应用安装方法及装置。
背景技术
随着银行卡产业的快速发展,全国联网的POS终端的数量也越来越多。POS终端在拥有较强的业务承载能力和可扩展性的同时,也存在着POS终端应用的安全性问题,尤其是需要进行网络访问的应用。针对于数量庞大的POS终端进行应用维护已成为一项重要的工作,尤其是应用的安装和更新。
目前,现有常用的在POS终端上安装应用的方法是:通过POS终端向应用管理系统发出下载请求,应用管理系统响应下载请求后,将应用包发送给POS终端,进而使得POS终端完成应用的安装。采用该方法,在终端发送下载请求的情况下,才能执行下载,且由于需要对该下载请求进行验证,不仅占用时间而且也消耗了处理资源,降低了应用安装的效率;且,由于需要对终端的下载请求进行验证,若在验证过程中出现问题,则会导致一些安全性问题。因此,上述下载方法不仅安装效率低,而且存在安全隐患。
综上,目前亟需一种应用安装方法,以确保POS终端安装应用的及时性和安全性。
发明内容
本发明实施例提供一种应用安装方法及装置,用以确保POS终端安装应用的及时性和安全性。
本发明实施例提供的一种应用安装方法,包括:
获取待分配应用的标识信息以及终端的属性信息;
根据所述终端的属性信息,按照设定的终端与应用的对应关系为所述待分配应用确定目标终端;
根据所述待分配应用的标识信息,获取所述待分配应用的应用包,并将所述待分配应用的应用包发送给所述目标终端,以使所述目标终端根据所述待分配应用的应用包完成所述待分配应用的安装。
较佳地,所述获取待分配应用的标识信息以及终端的属性信息之前,还包括:
接收应用开发服务器发送的注册请求;所述注册请求中包括所述应用开发服务器的身份认证信息;
在所述身份认证信息认证成功的情况下,接收所述应用开发服务器发送的待审核应用;
对所述待审核应用进行审核,将审核通过的应用确定为待分配应用。
较佳地,所述根据所述终端的属性信息,按照设定的终端与应用的对应关系为所述待分配应用确定目标终端,包括:
接收所述终端发送的应用安装消息;所述应用安装消息中包括所述终端已安装的应用的标识信息和所述终端的标识信息;
根据所述待分配应用的标识信息、所述终端的标识信息以及所述终端与应用的对应关系,筛选出所述待分配应用的终端;
在所述待分配应用的终端的已安装的应用的标识信息中不包括所述待分配应用的标识信息的情况下,将该待分配应用的终端确定为所述待分配应用的目标终端。
较佳地,所述将所述待分配应用的应用包发送给所述目标终端,以使所述目标终端根据所述待分配应用的应用包完成所述待分配应用的安装之后,还包括:
接收所述终端发送的应用版本消息;所述应用版本消息中包括所述终端 已安装的应用的版本信息和所述终端的标识信息;
根据所述待分配应用的标识信息、所述终端的标识信息以及所述终端与应用的对应关系,筛选出所述待分配应用的目标终端;
将所述目标终端已安装的所述待分配应用的版本信息与所述待分配应用当前的版本信息进行比较;
在所述目标终端已安装的所述待分配应用的版本信息与所述待分配应用当前的版本信息不一致的情况下,向所述目标终端发送更新指令,以使所述目标终端根据所述更新指令对所述待分配应用进行更新;所述更新指令中包括所述待分配应用当前版本的应用包。
较佳地,还包括:
接收所述终端发送的应用安装消息;所述应用安装消息中包括所述终端已安装的应用的标识信息和所述终端的标识信息;
在确定已安装所述待分配应用的终端不是所述待分配应用的目标终端的情况下,向该已安装所述待分配应用的终端发送卸载指令,以使该已安装所述待分配应用的终端卸载所述待分配应用。
本发明实施例提供的一种应用安装装置,该装置包括:
获取模块,用于获取待分配应用的标识信息以及终端的属性信息;
确定模块,用于根据所述终端的属性信息,按照设定的终端与应用的对应关系为所述待分配应用确定目标终端;
处理模块,用于根据所述待分配应用的标识信息,获取所述待分配应用的应用包,并将所述待分配应用的应用包发送给所述目标终端,以使所述目标终端根据所述待分配应用的应用包完成所述待分配应用的安装。
较佳地,还包括审核模块;所述审核模块,用于:
接收应用开发服务器发送的注册请求;所述注册请求中包括所述应用开发服务器的身份认证信息;
在所述身份认证信息认证成功的情况下,接收所述应用开发服务器发送的待审核应用;
对所述待审核应用进行审核,将审核通过的应用确定为待分配应用。
较佳地,所述确定模块还用于:
接收所述终端发送的应用安装消息;所述应用安装消息中包括所述终端已安装的应用的标识信息和所述终端的标识信息;
根据所述待分配应用的标识信息、所述终端的标识信息以及所述终端与应用的对应关系,筛选出所述待分配应用的终端;
在所述待分配应用的终端的已安装的应用的标识信息中不包括所述待分配应用的标识信息的情况下,将该待分配应用的终端确定为所述待分配应用的目标终端。
较佳地,所述处理模块还用于:
接收所述终端发送的应用版本消息;所述应用版本消息中包括所述终端已安装的应用的版本信息和所述终端的标识信息;
根据所述待分配应用的标识信息、所述终端的标识信息以及所述终端与应用的对应关系,筛选出所述待分配应用的目标终端;
将所述目标终端已安装的所述待分配应用的版本信息与所述待分配应用当前的版本信息进行比较;
在所述目标终端已安装的所述待分配应用的版本信息与所述待分配应用当前的版本信息不一致的情况下,向所述目标终端发送更新指令,以使所述目标终端根据所述更新指令对所述待分配应用进行更新;所述更新指令中包括所述待分配应用当前版本的应用包。
较佳地,所述处理模块还用于:
接收所述终端发送的应用安装消息;所述应用安装消息中包括所述终端已安装的应用的标识信息和所述终端的标识信息;
在确定已安装所述待分配应用的终端不是所述待分配应用的目标终端的情况下,向该已安装所述待分配应用的终端发送卸载指令,以使该已安装所述待分配应用的终端卸载所述待分配应用。
本发明实施例提供另一种应用安装装置,该装置包括:
处理器,用于获取待分配应用的标识信息以及终端的属性信息;以及,根据所述终端的属性信息,按照设定的终端与应用的对应关系为所述待分配应用确定目标终端,并根据所述待分配应用的标识信息,获取所述待分配应用的应用包;
收发器,用于将所述待分配应用的应用包发送给所述目标终端,以使所述目标终端根据所述待分配应用的应用包完成所述待分配应用的安装。
可选地,所述收发器还用于:
接收应用开发服务器发送的注册请求;所述注册请求中包括所述应用开发服务器的身份认证信息;在所述身份认证信息认证成功的情况下,接收所述应用开发服务器发送的待审核应用;
所述处理器还用于:
对所述待审核应用进行审核,将审核通过的应用确定为待分配应用。
可选地,所述收发器还用于:
接收所述终端发送的应用安装消息;所述应用安装消息中包括所述终端已安装的应用的标识信息和所述终端的标识信息;
根据所述待分配应用的标识信息、所述终端的标识信息以及所述终端与应用的对应关系,筛选出所述待分配应用的终端;
在所述待分配应用的终端的已安装的应用的标识信息中不包括所述待分配应用的标识信息的情况下,将该待分配应用的终端确定为所述待分配应用的目标终端。
可选地,所述收发器还用于:
接收所述终端发送的应用版本消息;所述应用版本消息中包括所述终端已安装的应用的版本信息和所述终端的标识信息;
根据所述待分配应用的标识信息、所述终端的标识信息以及所述终端与应用的对应关系,筛选出所述待分配应用的目标终端;
将所述目标终端已安装的所述待分配应用的版本信息与所述待分配应用当前的版本信息进行比较;
在所述目标终端已安装的所述待分配应用的版本信息与所述待分配应用当前的版本信息不一致的情况下,向所述目标终端发送更新指令,以使所述目标终端根据所述更新指令对所述待分配应用进行更新;所述更新指令中包括所述待分配应用当前版本的应用包。
可选地,所述收发器还用于:
接收所述终端发送的应用安装消息;所述应用安装消息中包括所述终端已安装的应用的标识信息和所述终端的标识信息;
在确定已安装所述待分配应用的终端不是所述待分配应用的目标终端的情况下,向该已安装所述待分配应用的终端发送卸载指令,以使该已安装所述待分配应用的终端卸载所述待分配应用。
本发明的上述实施例中,通过获取待分配应用的标识信息以及终端的属性信息,并根据所述终端的属性信息,为所述待分配应用确定目标终端,进而根据所述待分配应用的标识信息,获取所述待分配应用的应用包,并将所述待分配应用的应用包发送给所述目标终端,以使所述目标终端根据所述待分配应用的应用包完成所述待分配应用的安装。本发明实施例中,通过为待分配应用确定目标终端,实现了待分配应用与目标终端之间的对应,限定了待分配应用的安装对象,以避免不是目标终端的终端非法安装该待分配应用;另一方面,在确定出目标终端后,直接将待分配应用的应用包发送给目标终端,而无需在接收到目标终端的安装请求的情况下才发送应用包,从而节省了处理时间和处理资源,提高了应用安装的及时性;且,本发明实施例中是直接将待分配应用的应用发送给目标终端,无需对终端的下载请求进行验证,避免了因验证过程中出现问题,而会导致的安全性问题。
附图说明
为了更清楚地说明本申请或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中 的附图是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1为本发明实施例提供的一种应用安装方法所对应的流程示意图;
图2为本发明实施例中获取应用的过程示意图;
图3为本发明实施例提供的一种应用安装装置所对应的结构示意图;
图4为本发明实施例提供的另一种应用安装装置所对应的结构示意图。
具体实施方式
为了使本发明的目的、技术方案和优点更加清楚,下面将结合附图对本发明作进一步地详细描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其它实施例,都属于本发明保护的范围。
图1为本发明实施例提供的一种应用安装方法所对应的流程示意图,该方法包括:
步骤101,获取待分配应用的标识信息以及终端的属性信息;
步骤102,根据所述终端的属性信息,为所述待分配应用确定目标终端;
步骤103,根据所述待分配应用的标识信息,获取所述待分配应用的应用包,并将所述待分配应用的应用包发送给所述目标终端,以使所述目标终端根据所述待分配应用的应用包完成所述待分配应用的安装。
本发明实施例中,通过为待分配应用确定目标终端,实现了待分配应用与目标终端之间的对应,限定了待分配应用的安装对象,以避免不是目标终端的终端非法安装该待分配应用;另一方面,在确定出目标终端后,直接将待分配应用的应用包发送给目标终端,而无需在接收到目标终端的安装请求的情况下才发送应用包,从而节省了处理时间和处理资源,提高了应用安装的及时性;且,本发明实施例中是直接将待分配应用的应用发送给目标终端,无需对终端的下载请求进行验证,避免了因验证过程中出现问题,而会导致 的安全性问题。。
本发明实施例中,所述终端可以为智能POS终端,所述应用是指运行于智能POS终端上的可执行程序,且,运行于智能POS终端上的每个应用都有唯一的标识信息。
本发明实施例中的应用是通过应用开发服务器提供的,在步骤101之前,需要从应用开发服务器获取应用。
图2为本发明实施例中获取应用的过程示意图,包括:
步骤201,接收应用开发服务器发送的注册请求;所述注册请求中包括所述身份认证信息;
步骤202,在所述身份认证信息认证成功的情况下,接收所述应用开发服务器发送的待审核应用;
步骤203,对所述待审核应用进行审核,将审核通过的应用确定为待分配应用。
具体地,为进一步提高应用的安全可靠,本发明实施例中优选对应用的源头(即应用开发服务器)进行身份认证,从而确保应用的可追溯性。其中,身份认证可采用实名制认证机制。即:在步骤201中,应用开发服务器发送注册请求,注册请求中包括个人/公司的实名认证信息。
在步骤202中,若应用开发服务器的身份认证信息认证成功,则接收应用开发服务器上传的待审核应用的应用包。
具体地,在步骤203中,可以对待审核的应用进行以下三个方面的审核:(1)通过自动解析出该应用包中使用到的权限,并将其与预先维护的权限进行匹配,显示出该应用包是否使用到限制访问的权限与策略,进而判断是否通过审核;(2)使用第三方检测工具对应用的安全性进行检查和测试,进而判断是否通过审核;(3)对应用的业务功能进行验证,进而判断是否通过审核。
在上述三个方面均审核通过的情况下,方可确定该待审核应用为待分配应用。本发明实施例中,通过上述三个方面的验证,充分确保了待分配应用 的安全性和可用性。
在步骤101中,获取待分配应用的标识信息以及各个智能POS终端的属性信息;其中,智能POS终端终端的属性信息中包括智能POS终端所属的商户信息,智能POS终端所属的区域信息等,还可以包括其他影响到智能POS终端需使用的应用的信息,本发明实施例对此不做限制。
在步骤102中,根据智能POS终端所属的商户信息以及智能POS终端所属的区域信息等信息,按照设定的分配原则为待分配应用确定目标智能POS终端。
其中,设定的分配原则可以为预先存储的各个待分配应用与属于不同商户以及不同区域的智能POS终端之间的对应关系,例如,待分配应用A对应的智能POS终端为所属的商户信息为中国银行,所属的区域信息为上海市浦东新区的智能POS终端。上述对应关系可以采用多种存储格式进行存储,比如数据库形式,本申请实施例对此不做限制。
以采用数据库形式存储上述对应关系为例,数据库中的具体内容可包括:待分配应用的标识信息、与该待分配应用对应的智能POS终端的标识信息、所属的商户信息、所属的区域信息,如表1所示:
表1:待分配应用与智能POS终端之间的对应关系表
Figure PCTCN2016102216-appb-000001
表1仅为待分配应用与智能POS终端之间的对应关系的一种示例,在实际应用中,根据需要可在表1的基础上进行增删。
上述待分配应用与智能POS终端之间的对应关系可按照设定周期进行更新,其可以由本发明实施例的执行应用安装的服务器来维护,具体地,可以在本发明实施例的执行应用安装的服务器中增加机构管理方,通过机构管理方来维护,或者,也可以由其他装置或应用系统来维护。
对于一个新出现的待分配应用,可在步骤102中,直接根据预先设置好的终端与应用的对应关系,确定出该新出现的待分配应用的终端(与待分配应用对应的终端),即为目标终端,从而在步骤103中,将待分配应用的应用包发送给各个目标终端,以使各个目标终端根据所述待分配应用的应用包完成所述待分配应用的安装。
本发明实施例中,终端可以按照设定的周期上报其应用安装消息,以便于应用安装装置对终端的应用安装情况进行监控。对于一个已经在终端上进行过安装的待分配应用,可通过接收终端上报的应用安装消息,并根据应用安装消息来确定待分配应用是否在终端上成功安装。具体地,步骤102中,在一个设定周期内,接收终端发送的应用安装消息,并根据所述待分配应用的标识信息、所述终端的标识信息以及所述终端与应用的对应关系,筛选出所述待分配应用的终端;此时,由于待分配应用在一些待分配应用的终端上已经进行过安装,故,仅在待分配应用的终端的已安装的应用的标识信息中不包括所述待分配应用的标识信息的情况下,将该待分配应用的终端确定为所述待分配应用的目标终端。从而在步骤103中,将待分配应用的应用包发送给各个目标终端,以使各个目标终端根据所述待分配应用的应用包完成所述待分配应用的安装。
在步骤103中,根据待分配应用的标识信息,获取与该标识信息对应的待分配应用的应用包,并将该应用包发送给目标终端。目标终端接收到待分配应用的应用包后,即可安装该待分配应用。
本发明实施例中,还包括跟踪终端的应用安装消息,实现对终端安装应用的情况进行监测,以便于进一步提高终端安装和更新应用的及时性和安全性。
具体地,在对终端进行监测的过程中,主要可以包括几个方面的监测:
(1)监测与待分配应用对应的目标终端是否已经成功安装待分配应用;
(2)监测与待分配应用对应的目标终端所安装的待分配应用的版本信息是否为当前的版本信息,即监测是否需要进行更新;
(3)监测是否存在在非法情况下安装待分配应用的终端,以便于及时进行控制和处理。
上述三个方面的监测均可以通过接收各个终端的应用安装消息和应用版本消息而进行,终端的应用安装消息中包括终端已安装的应用的标识信息和终端的标识信息,终端的应用版本消息中包括终端已安装的应用的版本信息和终端的标识信息等。本发明实施例中,可按照设定周期接收各个终端的应用安装消息和应用版本消息,或者,为避免各个终端在同一时间上报应用安装消息和应用版本消息而造成网络拥塞的现象,本发明实施例中,也可以将终端分为若干个分组,不同的分组在不同的时间上报应用安装消息,从而在充分利用网络资源的基础上,避免了网络拥塞的问题。
可选地,本发明实施例中,终端也可以在一次上报的消息内容中包括终端已安装的应用的标识信息、终端已安装的应用的版本信息以及终端的标识信息等。上述应用安装消息和应用版本消息仅为示意性描述,本发明实施例对此不做限制。
具体地,通过监测终端已安装的应用的标识信息,可以完成上述(1)中的监测内容;通过终端已安装的应用的版本信息可以完成上述(2)中的监测内容;通过监测终端已安装的应用的标识信息、该终端的标识信息以及表1中的内容可以完成上述(3)中的监测内容。
本发明实施例中,上述三个方面的监测可在接收到终端的应用安装消息后同时进行,或者按照先后顺序进行,或者,仅监测其中的某些项,本发明实施例对此不做限制。
下面以待分配应用A为例,针对以上三个方面的监测进行具体说明。
针对于上述(1)中的监测的具体过程为:接收到终端的应用安装消息(应用安装消息中包括所述终端已安装的应用的标识信息)后,可根据待分配应用A的标识信息以及终端的标识信息,筛选出待分配应用A的终端(即为与待分配A存在对应关系的终端),判断待分配应用A的终端已安装的应用的标识信息中是否包括待分配应用A的标识信息,确定待分配应用A的终端已安装的 应用的标识信息中不包括待分配应用A的标识信息的情况下,根据待分配应用A的标识信息,获取待分配应用A的应用包,并将待分配应用A的应用包发送给上述终端,以使上述终端再次安装待分配应用A;进一步地,确定待分配应用A的终端已安装的应用的标识信息中包括待分配应用A的标识信息的情况下,则确定该次监测符合要求。
通过上述监测过程,在确定待分配应用A的终端的待分配应用安装失败或者因其它原因异常卸载的情况下,及时地向该终端发送待分配应用的应用包以进行再次安装,有效地确保各个待分配应用在待分配应用A的终端上的安装和使用。
针对于上述(2)中的监测的具体过程为:接收到终端的应用安装消息(应用安装消息中包括终端已安装的应用的版本信息)后,可根据待分配应用A的标识信息以及终端的标识信息,筛选出待分配应用A的终端,将终端已安装的待分配应用A的版本信息与待分配应用A当前的版本信息进行比较;在待分配应用A的终端已安装的待分配应用A的版本信息与待分配应用A当前的版本信息不一致的情况下,向该终端发送更新指令,以使该终端根据更新指令对待分配应用A进行更新;更新指令中包括待分配应用A当前版本的应用包;进一步地,在待分配应用A的终端已安装的待分配应用A的版本信息与待分配应用当前的版本信息一致的情况下,则确定该次监测符合要求。
通过上述监测过程,在确定待分配应用A的终端安装的待分配应用需要更新的情况下,及时地将当前的最新版本发送给目标终端,从而确保了待分配应用A的终端所安装的待分配应用为当前最新版本。
针对于上述(3)中的监测的具体过程为:接收到终端的应用安装消息(应用安装消息中包括终端已安装的应用的标识信息)后,可根据待分配应用A的标识信息以及终端已安装的应用的标识信息,筛选出已安装待分配应用A的终端,将已安装待分配应用A的终端的标识信息与待分配A的目标终端的标识信息进行比较,在确定已安装待分配应用A的终端的标识信息不是待分配应用A的目标终端的标识信息的情况下,则将该已安装所述待分配应用A的终端确定 为非法终端,并向所述非法终端发送卸载指令,以使所述非法终端卸载所述待分配应用;进一步地,已安装待分配应用A的终端的标识信息是待分配应用A的目标终端的标识信息的情况下,则确定该次监测符合要求。
通过上述监测过程,在确定非法终端安装待分配应用的情况下,及时地对非法终端进行管控,有效避免了待分配应用被非法使用的现象。
本发明实施例中,上述监测过程仅为一种示例性过程,本发明实施例对此不做具体限定。
本发明的上述实施例中,通过获取待分配应用的标识信息以及终端的属性信息,并根据所述终端的属性信息,为所述待分配应用确定目标终端,进而根据所述待分配应用的标识信息,获取所述待分配应用的应用包,并将所述待分配应用的应用包发送给所述目标终端,以使所述目标终端根据所述待分配应用的应用包完成所述待分配应用的安装。本发明实施例中,通过为待分配应用确定目标终端,实现了待分配应用与目标终端之间的对应,限定了待分配应用的安装对象,以避免不是目标终端的终端非法安装该待分配应用;另一方面,在确定出目标终端后,直接将待分配应用的应用包发送给目标终端,而无需在接收到目标终端的安装请求的情况下才发送应用包,从而节省了处理时间和处理资源,提高了应用安装的及时性;且,本发明实施例中是直接将待分配应用的应用发送给目标终端,无需对终端的下载请求进行验证,避免了因验证过程中出现问题,而会导致的安全性问题。
针对上述方法流程,本发明实施例还提供一种应用安装装置,该装置的具体内容可以参照上述方法实施。
图3为本发明实施例提供的一种应用安装装置的结构示意图,该装置包括:
获取模块302,用于获取待分配应用的标识信息以及终端的属性信息;
确定模块303,用于根据所述终端的属性信息,按照设定的终端与应用的对应关系为所述待分配应用确定目标终端;
处理模块304,用于根据所述待分配应用的标识信息,获取所述待分配应 用的应用包,并将所述待分配应用的应用包发送给所述目标终端,以使所述目标终端根据所述待分配应用的应用包完成所述待分配应用的安装。
较佳地,还包括审核模块301;所述审核模块301还用于:
接收应用开发服务器发送的注册请求;所述注册请求中包括所述应用开发服务器的身份认证信息;
在所述身份认证信息认证成功的情况下,接收所述应用开发服务器发送的待审核应用;
对所述待审核应用进行审核,将审核通过的应用确定为待分配应用。
较佳地,所述确定模块303还用于:
接收所述终端发送的应用安装消息;所述应用安装消息中包括所述终端已安装的应用的标识信息和所述终端的标识信息;
根据所述待分配应用的标识信息、所述终端的标识信息以及所述终端与应用的对应关系,筛选出所述待分配应用的终端;
所述待分配应用的终端的已安装的应用的标识信息中不包括所述待分配应用的标识信息的情况下,将该待分配应用的终端确定为所述待分配应用的目标终端。
较佳地,所述处理模块304还用于:
接收所述终端发送的应用版本消息;所述应用版本消息中包括所述终端已安装的应用的版本信息和所述终端的标识信息;
根据所述待分配应用的标识信息、所述终端的标识信息以及所述终端与应用的对应关系,筛选出所述待分配应用的目标终端;
将所述目标终端已安装的所述待分配应用的版本信息与所述待分配应用当前的版本信息进行比较;
在所述目标终端已安装的所述待分配应用的版本信息与所述待分配应用当前的版本信息不一致的情况下,向所述目标终端发送更新指令,以使所述目标终端根据所述更新指令对所述待分配应用进行更新;所述更新指令中包括所述待分配应用当前版本的应用包。
较佳地,所述处理模块304还用于:
接收所述终端发送的应用安装消息;所述应用安装消息中包括所述终端已安装的应用的标识信息和所述终端的标识信息;
在确定已安装所述待分配应用的终端不是所述待分配应用的目标终端的情况下,向该已安装所述待分配应用的终端发送卸载指令,以使该已安装所述待分配应用的终端卸载所述待分配应用。
图4为本发明实施例提供的另一种应用安装装置所对应的结构示意图,如图4所示,所述应用安装装置400包括:收发器401、处理器402、存储器403和总线系统404;
其中,存储器403,用于存放程序。具体地,程序可以包括程序代码,程序代码包括计算机操作指令。存储器403可能为随机存取存储器(random access memory,简称RAM),也可能为非易失性存储器(non-volatile memory),例如至少一个磁盘存储器。图中仅示出了一个存储器,当然,存储器也可以根据需要,设置为多个。存储器403也可以是处理器402中的存储器。
存储器403存储了如下的元素,可执行模块或者数据结构,或者它们的子集,或者它们的扩展集:
操作指令:包括各种操作指令,用于实现各种操作。
操作系统:包括各种系统程序,用于实现各种基础业务以及处理基于硬件的任务。
处理器402控制应用安装装置400的操作,处理器402还可以称为CPU(Central Processing Unit,中央处理单元)。具体的应用中,应用安装装置400的各个组件通过总线系统404耦合在一起,其中总线系统404除包括数据总线之外,还可以包括电源总线、控制总线和状态信号总线等。但是为了清楚说明起见,在图中将各种总线都标为总线系统404。为便于表示,图4中仅是示意性画出。
上述本申请实施例揭示的方法可以应用于处理器402中,或者由处理器402实现。处理器402可能是一种集成电路芯片,具有信号的处理能力。在实 现过程中,上述方法的各步骤可以通过处理器402中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器402可以是通用处理器、数字信号处理器(DSP)、专用集成电路(ASIC)、现场可编程门阵列(FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器403,处理器402读取存储器403中的信息,结合其硬件执行以下步骤:
获取待分配应用的标识信息以及终端的属性信息;以及,根据所述终端的属性信息,按照设定的终端与应用的对应关系为所述待分配应用确定目标终端,并根据所述待分配应用的标识信息,获取所述待分配应用的应用包;
通过收发器401将所述待分配应用的应用包发送给所述目标终端,以使所述目标终端根据所述待分配应用的应用包完成所述待分配应用的安装。
可选地,所述收发器401还用于:
接收应用开发服务器发送的注册请求;所述注册请求中包括所述应用开发服务器的身份认证信息;在所述身份认证信息认证成功的情况下,接收所述应用开发服务器发送的待审核应用;
所述处理器402还用于:
对所述待审核应用进行审核,将审核通过的应用确定为待分配应用。
可选地,所述收发器401还用于:
接收所述终端发送的应用安装消息;所述应用安装消息中包括所述终端已安装的应用的标识信息和所述终端的标识信息;
根据所述待分配应用的标识信息、所述终端的标识信息以及所述终端与应用的对应关系,筛选出所述待分配应用的终端;
在所述待分配应用的终端的已安装的应用的标识信息中不包括所述待分配应用的标识信息的情况下,将该待分配应用的终端确定为所述待分配应用的目标终端。
可选地,所述收发器401还用于:
接收所述终端发送的应用版本消息;所述应用版本消息中包括所述终端已安装的应用的版本信息和所述终端的标识信息;
根据所述待分配应用的标识信息、所述终端的标识信息以及所述终端与应用的对应关系,筛选出所述待分配应用的目标终端;
将所述目标终端已安装的所述待分配应用的版本信息与所述待分配应用当前的版本信息进行比较;
在所述目标终端已安装的所述待分配应用的版本信息与所述待分配应用当前的版本信息不一致的情况下,向所述目标终端发送更新指令,以使所述目标终端根据所述更新指令对所述待分配应用进行更新;所述更新指令中包括所述待分配应用当前版本的应用包。
可选地,所述收发器401还用于:
接收所述终端发送的应用安装消息;所述应用安装消息中包括所述终端已安装的应用的标识信息和所述终端的标识信息;
在确定已安装所述待分配应用的终端不是所述待分配应用的目标终端的情况下,向该已安装所述待分配应用的终端发送卸载指令,以使该已安装所述待分配应用的终端卸载所述待分配应用。
从上述内容可以看出:
本发明实施例中,通过获取待分配应用的标识信息以及终端的属性信息,并根据所述终端的属性信息,为所述待分配应用确定目标终端,进而根据所述待分配应用的标识信息,获取所述待分配应用的应用包,并将所述待分配应用的应用包发送给所述目标终端,以使所述目标终端根据所述待分配应用的应用包完成所述待分配应用的安装。本发明实施例中,通过为待分配应用确定目标终端,实现了待分配应用与目标终端之间的对应,限定了待分配应 用的安装对象,以避免不是目标终端的终端非法安装该待分配应用;另一方面,在确定出目标终端后,直接将待分配应用的应用包发送给目标终端,而无需在接收到目标终端的安装请求的情况下才发送应用包,从而节省了处理时间和处理资源,提高了应用安装的及时性;且,本发明实施例中是直接将待分配应用的应用发送给目标终端,无需对终端的下载请求进行验证,避免了因验证过程中出现问题,而会导致的安全性问题。
本领域内的技术人员应明白,本发明的实施例可提供为方法、或计算机程序产品。因此,本发明可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步 骤。
尽管已描述了本发明的优选实施例,但本领域内的技术人员一旦得知了基本创造性概念,则可对这些实施例作出另外的变更和修改。所以,所附权利要求意欲解释为包括优选实施例以及落入本发明范围的所有变更和修改。
显然,本领域的技术人员可以对本发明进行各种改动和变型而不脱离本发明的精神和范围。这样,倘若本发明的这些修改和变型属于本发明权利要求及其等同技术的范围之内,则本发明也意图包含这些改动和变型在内。

Claims (15)

  1. 一种应用安装方法,其特征在于,该方法包括:
    获取待分配应用的标识信息以及终端的属性信息;
    根据所述终端的属性信息,按照设定的终端与应用的对应关系为所述待分配应用确定目标终端;
    根据所述待分配应用的标识信息,获取所述待分配应用的应用包,并将所述待分配应用的应用包发送给所述目标终端,以使所述目标终端根据所述待分配应用的应用包完成所述待分配应用的安装。
  2. 如权利要求1所述的方法,其特征在于,所述获取待分配应用的标识信息以及终端的属性信息之前,还包括:
    接收应用开发服务器发送的注册请求;所述注册请求中包括所述应用开发服务器的身份认证信息;
    在所述身份认证信息认证成功的情况下,接收所述应用开发服务器发送的待审核应用;
    对所述待审核应用进行审核,将审核通过的应用确定为待分配应用。
  3. 如权利要求1所述的方法,其特征在于,所述根据所述终端的属性信息,按照设定的终端与应用的对应关系为所述待分配应用确定目标终端,包括:
    接收所述终端发送的应用安装消息;所述应用安装消息中包括所述终端已安装的应用的标识信息和所述终端的标识信息;
    根据所述待分配应用的标识信息、所述终端的标识信息以及所述终端与应用的对应关系,筛选出所述待分配应用的终端;
    在所述待分配应用的终端的已安装的应用的标识信息中不包括所述待分配应用的标识信息的情况下,将该待分配应用的终端确定为所述待分配应用的目标终端。
  4. 如权利要求1所述的方法,其特征在于,所述将所述待分配应用的应 用包发送给所述目标终端,以使所述目标终端根据所述待分配应用的应用包完成所述待分配应用的安装之后,还包括:
    接收所述终端发送的应用版本消息;所述应用版本消息中包括所述终端已安装的应用的版本信息和所述终端的标识信息;
    根据所述待分配应用的标识信息、所述终端的标识信息以及所述终端与应用的对应关系,筛选出所述待分配应用的目标终端;
    将所述目标终端已安装的所述待分配应用的版本信息与所述待分配应用当前的版本信息进行比较;
    在所述目标终端已安装的所述待分配应用的版本信息与所述待分配应用当前的版本信息不一致的情况下,向所述目标终端发送更新指令,以使所述目标终端根据所述更新指令对所述待分配应用进行更新;所述更新指令中包括所述待分配应用当前版本的应用包。
  5. 如权利要求1所述的方法,其特征在于,还包括:
    接收所述终端发送的应用安装消息;所述应用安装消息中包括所述终端已安装的应用的标识信息和所述终端的标识信息;
    在确定已安装所述待分配应用的终端不是所述待分配应用的目标终端的情况下,向该已安装所述待分配应用的终端发送卸载指令,以使该已安装所述待分配应用的终端卸载所述待分配应用。
  6. 一种应用安装装置,其特征在于,该装置包括:
    获取模块,用于获取待分配应用的标识信息以及终端的属性信息;
    确定模块,用于根据所述终端的属性信息,按照设定的终端与应用的对应关系为所述待分配应用确定目标终端;
    处理模块,用于根据所述待分配应用的标识信息,获取所述待分配应用的应用包,并将所述待分配应用的应用包发送给所述目标终端,以使所述目标终端根据所述待分配应用的应用包完成所述待分配应用的安装。
  7. 如权利要求6所述的应用安装装置,其特征在于,还包括审核模块;所述审核模块,用于:
    接收应用开发服务器发送的注册请求;所述注册请求中包括所述应用开发服务器的身份认证信息;
    在所述身份认证信息认证成功的情况下,接收所述应用开发服务器发送的待审核应用;
    对所述待审核应用进行审核,将审核通过的应用确定为待分配应用。
  8. 如权利要求6所述的应用安装装置,其特征在于,所述确定模块还用于:
    接收所述终端发送的应用安装消息;所述应用安装消息中包括所述终端已安装的应用的标识信息和所述终端的标识信息;
    根据所述待分配应用的标识信息、所述终端的标识信息以及所述终端与应用的对应关系,筛选出所述待分配应用的终端;
    在所述待分配应用的终端的已安装的应用的标识信息中不包括所述待分配应用的标识信息的情况下,将该待分配应用的终端确定为所述待分配应用的目标终端。
  9. 如权利要求6所述的应用安装装置,其特征在于,所述处理模块还用于:
    接收所述终端发送的应用版本消息;所述应用版本消息中包括所述终端已安装的应用的版本信息和所述终端的标识信息;
    根据所述待分配应用的标识信息、所述终端的标识信息以及所述终端与应用的对应关系,筛选出所述待分配应用的目标终端;
    将所述目标终端已安装的所述待分配应用的版本信息与所述待分配应用当前的版本信息进行比较;
    在所述目标终端已安装的所述待分配应用的版本信息与所述待分配应用当前的版本信息不一致的情况下,向所述目标终端发送更新指令,以使所述目标终端根据所述更新指令对所述待分配应用进行更新;所述更新指令中包括所述待分配应用当前版本的应用包。
  10. 如权利要求6所述的应用安装装置,其特征在于,所述处理模块还用 于:
    接收所述终端发送的应用安装消息;所述应用安装消息中包括所述终端已安装的应用的标识信息和所述终端的标识信息;
    在确定已安装所述待分配应用的终端不是所述待分配应用的目标终端的情况下,向该已安装所述待分配应用的终端发送卸载指令,以使该已安装所述待分配应用的终端卸载所述待分配应用。
  11. 一种应用安装装置,其特征在于,该装置包括:
    处理器,用于获取待分配应用的标识信息以及终端的属性信息;以及,根据所述终端的属性信息,按照设定的终端与应用的对应关系为所述待分配应用确定目标终端,并根据所述待分配应用的标识信息,获取所述待分配应用的应用包;
    收发器,用于将所述待分配应用的应用包发送给所述目标终端,以使所述目标终端根据所述待分配应用的应用包完成所述待分配应用的安装。
  12. 如权利要求11所述的应用安装装置,其特征在于,所述收发器还用于:
    接收应用开发服务器发送的注册请求;所述注册请求中包括所述应用开发服务器的身份认证信息;在所述身份认证信息认证成功的情况下,接收所述应用开发服务器发送的待审核应用;
    所述处理器还用于:
    对所述待审核应用进行审核,将审核通过的应用确定为待分配应用。
  13. 如权利要求11所述的应用安装装置,其特征在于,所述收发器还用于:
    接收所述终端发送的应用安装消息;所述应用安装消息中包括所述终端已安装的应用的标识信息和所述终端的标识信息;
    根据所述待分配应用的标识信息、所述终端的标识信息以及所述终端与应用的对应关系,筛选出所述待分配应用的终端;
    在所述待分配应用的终端的已安装的应用的标识信息中不包括所述待分 配应用的标识信息的情况下,将该待分配应用的终端确定为所述待分配应用的目标终端。
  14. 如权利要求11所述的应用安装装置,其特征在于,所述收发器还用于:
    接收所述终端发送的应用版本消息;所述应用版本消息中包括所述终端已安装的应用的版本信息和所述终端的标识信息;
    根据所述待分配应用的标识信息、所述终端的标识信息以及所述终端与应用的对应关系,筛选出所述待分配应用的目标终端;
    将所述目标终端已安装的所述待分配应用的版本信息与所述待分配应用当前的版本信息进行比较;
    在所述目标终端已安装的所述待分配应用的版本信息与所述待分配应用当前的版本信息不一致的情况下,向所述目标终端发送更新指令,以使所述目标终端根据所述更新指令对所述待分配应用进行更新;所述更新指令中包括所述待分配应用当前版本的应用包。
  15. 如权利要求11所述的应用安装装置,其特征在于,所述收发器还用于:
    接收所述终端发送的应用安装消息;所述应用安装消息中包括所述终端已安装的应用的标识信息和所述终端的标识信息;
    在确定已安装所述待分配应用的终端不是所述待分配应用的目标终端的情况下,向该已安装所述待分配应用的终端发送卸载指令,以使该已安装所述待分配应用的终端卸载所述待分配应用。
PCT/CN2016/102216 2015-10-30 2016-10-14 一种应用安装方法及装置 WO2017071486A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510731027.2A CN105930177A (zh) 2015-10-30 2015-10-30 一种应用安装方法及装置
CN201510731027.2 2015-10-30

Publications (1)

Publication Number Publication Date
WO2017071486A1 true WO2017071486A1 (zh) 2017-05-04

Family

ID=56839909

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/102216 WO2017071486A1 (zh) 2015-10-30 2016-10-14 一种应用安装方法及装置

Country Status (2)

Country Link
CN (1) CN105930177A (zh)
WO (1) WO2017071486A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105930177A (zh) * 2015-10-30 2016-09-07 中国银联股份有限公司 一种应用安装方法及装置
CN107885539A (zh) * 2016-09-28 2018-04-06 平安科技(深圳)有限公司 一种中间件管理方法及服务器
CN108460273B (zh) * 2017-12-27 2022-10-14 中国银联股份有限公司 一种终端的应用管理方法、应用服务器及终端
CN111429127A (zh) * 2020-03-20 2020-07-17 中国建设银行股份有限公司 一种应用于缴费的业务管理方法和装置

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060093149A1 (en) * 2004-10-30 2006-05-04 Shera International Ltd. Certified deployment of applications on terminals
CN103049693A (zh) * 2012-12-17 2013-04-17 北京掌上汇通科技发展有限公司 一种应用程序使用的方法、装置及系统
CN103645922A (zh) * 2013-12-25 2014-03-19 北京奇虎科技有限公司 一种基于云查询进行软件清理的方法
CN103902339A (zh) * 2014-03-27 2014-07-02 海视云(北京)科技有限公司 一种应用程序的安装方法、终端及服务器
CN104714815A (zh) * 2013-12-13 2015-06-17 乐视网信息技术(北京)股份有限公司 一种对应用软件进行升级的方法及装置
CN105930177A (zh) * 2015-10-30 2016-09-07 中国银联股份有限公司 一种应用安装方法及装置

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101053680B1 (ko) * 2009-04-13 2011-08-02 계영티앤아이 (주) 소프트웨어 관리장치 및 방법, 이에 의해 제어되는 사용자 단말 및 이의 관리방법
CN102378170B (zh) * 2010-08-27 2014-12-10 中国移动通信有限公司 一种鉴权及业务调用方法、装置和系统
CN103294487B (zh) * 2012-02-22 2016-05-25 腾讯科技(深圳)有限公司 安装软件的方法、设备及系统
CN102917060B (zh) * 2012-10-19 2015-08-19 北京奇虎科技有限公司 应用匹配消息发送服务器、应用推送系统及方法
CN102981879B (zh) * 2012-12-03 2016-04-06 中国联合网络通信集团有限公司 应用软件安装包提供方法、获取方法、设备及处理系统

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060093149A1 (en) * 2004-10-30 2006-05-04 Shera International Ltd. Certified deployment of applications on terminals
CN103049693A (zh) * 2012-12-17 2013-04-17 北京掌上汇通科技发展有限公司 一种应用程序使用的方法、装置及系统
CN104714815A (zh) * 2013-12-13 2015-06-17 乐视网信息技术(北京)股份有限公司 一种对应用软件进行升级的方法及装置
CN103645922A (zh) * 2013-12-25 2014-03-19 北京奇虎科技有限公司 一种基于云查询进行软件清理的方法
CN103902339A (zh) * 2014-03-27 2014-07-02 海视云(北京)科技有限公司 一种应用程序的安装方法、终端及服务器
CN105930177A (zh) * 2015-10-30 2016-09-07 中国银联股份有限公司 一种应用安装方法及装置

Also Published As

Publication number Publication date
CN105930177A (zh) 2016-09-07

Similar Documents

Publication Publication Date Title
WO2017071486A1 (zh) 一种应用安装方法及装置
CN108462760B (zh) 电子装置、集群访问域名自动生成方法及存储介质
WO2019062304A1 (zh) 用于管理区块链节点的计算资源的方法、设备和系统
WO2021022713A1 (zh) 分布式的模块升级方法、装置及存储介质
US10430238B1 (en) Programmatically applying labels to nodes in cluster orchestration platforms
JP2017152026A (ja) クライアントをアップデートするための方法およびデバイス
US10848839B2 (en) Out-of-band telemetry data collection
WO2019148727A1 (zh) 电子装置、基于redis的异常预警方法及存储介质
WO2015070653A1 (zh) 病毒防御方法和装置
CN108460273B (zh) 一种终端的应用管理方法、应用服务器及终端
CN112527310A (zh) 多租户数据隔离方法、装置、计算机设备及存储介质
TWI559226B (zh) 韌體映像之作業系統未知驗證
CN110677453A (zh) 基于ZooKeeper的分布式锁服务实现方法、装置、设备及存储介质
US20180173568A1 (en) Resource provisioning in distributed computing environments
CN111597543A (zh) 基于区块链智能合约的广域进程访问权限认证方法及系统
CN112084486A (zh) 用户信息验证方法、装置、电子设备及存储介质
BR112021000558A2 (pt) Mecanismo de diferenciação para ciência forense digital
CN112835808A (zh) 接口测试方法、装置、计算机设备及存储介质
US10185613B2 (en) Error determination from logs
US11251976B2 (en) Data security processing method and terminal thereof, and server
CN103885798A (zh) 一种数据处理方法及电子设备
CN104572169B (zh) 一种基于uefi的软件分发和安装系统
US20140223430A1 (en) Method and apparatus for moving a software object
US20220327242A1 (en) Data management method and apparatus
US20210218801A1 (en) Method, apparatus and storage medium for resource configuration

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16858922

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16858922

Country of ref document: EP

Kind code of ref document: A1